Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:04

General

  • Target

    5a765351046fea1490d20f25.exe

  • Size

    377KB

  • MD5

    1c234a8879840da21f197b2608a164c9

  • SHA1

    ed7f6d70968fed5cf59ed2a141fca928e1b0522f

  • SHA256

    e9cfb6eb3a77cd6ea162cf4cb131b5f6ad2a679c0ba9757d718c2f9265a9668f

  • SHA512

    4d1e82700307cb87196554c459e0b36966f454777876a80a929977ede6d73230611bd0424a57cd0e5f11183b4b13d0e5549830a9effe467b644fa1ddcfc940f2

  • SSDEEP

    6144:IHDNS5okyd+3xOFd0RM9910Qo50yuuJGmdmESvhI3BoUw0h8vIkUm4ggfsJWr:gS5bA+3xOFOG9P6buG7m5gRwJXU/

Malware Config

Extracted

Family

azorult

C2

http://benchadcrd.nl/gate.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Deletes itself 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a765351046fea1490d20f25.exe
    "C:\Users\Admin\AppData\Local\Temp\5a765351046fea1490d20f25.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\5a765351046fea1490d20f25.exe
      "C:\Users\Admin\AppData\Local\Temp\5a765351046fea1490d20f25.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1 & del "C:\Users\Admin\AppData\Local\Temp\5a765351046fea1490d20f25.exe"
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1936-0-0x0000000074371000-0x0000000074372000-memory.dmp
    Filesize

    4KB

  • memory/1936-1-0x0000000074370000-0x000000007491B000-memory.dmp
    Filesize

    5.7MB

  • memory/1936-2-0x0000000074370000-0x000000007491B000-memory.dmp
    Filesize

    5.7MB

  • memory/1936-14-0x0000000074370000-0x000000007491B000-memory.dmp
    Filesize

    5.7MB

  • memory/2924-9-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2924-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2924-12-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2924-11-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2924-6-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2924-13-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2924-5-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2924-3-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB